Analysis

  • max time kernel
    144s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    17-06-2024 13:36

General

  • Target

    cca9sXT33VsAEdu.exe

  • Size

    582KB

  • MD5

    5824d7b76dcd8c106392e0739132a724

  • SHA1

    560fe3730f004369e25f455227a1a580c87c0154

  • SHA256

    c9abcfad837a889855fac86bb376f11a0383d2cd956c13b41546e62dd55fa199

  • SHA512

    36964f2cb0f979204b9638d4f1c6adba5c3b58c23d53029061b6f1f1910ffab124a14772b0673ffe978f646ad9235970e1d1cfbb0a9597371818481f2fd00e8e

  • SSDEEP

    12288:HfR/iFIsPAb/z/rNj3qPpZMshEtS0XEKz1MciRtiU9TAv9TiuQLsKOQwk58e/:/RkIKyb5j3qxOsAEKhMc8XsF2eKOQj

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

dy13

Decoy

manga-house.com

kjsdhklssk51.xyz

b0ba138.xyz

bt365033.com

ccbsinc.net

mrwine.xyz

nrxkrd527o.xyz

hoshi.social

1912ai.com

serco2020.com

byfchfyr.xyz

imuschestvostorgov.online

austinheafey.com

mrdfa.club

883106.photos

profitablefxmarkets.com

taini00.net

brye.top

ginsm.com

sportglid.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 3 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious behavior: MapViewOfSection 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:1200
    • C:\Users\Admin\AppData\Local\Temp\cca9sXT33VsAEdu.exe
      "C:\Users\Admin\AppData\Local\Temp\cca9sXT33VsAEdu.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:1796
      • C:\Users\Admin\AppData\Local\Temp\cca9sXT33VsAEdu.exe
        "C:\Users\Admin\AppData\Local\Temp\cca9sXT33VsAEdu.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2604
        • C:\Windows\SysWOW64\msiexec.exe
          "C:\Windows\SysWOW64\msiexec.exe"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:2796
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 2796 -s 268
            5⤵
            • Program crash
            PID:2872

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1200-31-0x0000000004200000-0x00000000042F1000-memory.dmp
    Filesize

    964KB

  • memory/1200-18-0x0000000003C80000-0x0000000003D80000-memory.dmp
    Filesize

    1024KB

  • memory/1200-24-0x0000000004200000-0x00000000042F1000-memory.dmp
    Filesize

    964KB

  • memory/1200-20-0x0000000005140000-0x00000000052E7000-memory.dmp
    Filesize

    1.7MB

  • memory/1200-30-0x0000000005140000-0x00000000052E7000-memory.dmp
    Filesize

    1.7MB

  • memory/1796-3-0x0000000000290000-0x00000000002A2000-memory.dmp
    Filesize

    72KB

  • memory/1796-6-0x0000000004B80000-0x0000000004BF6000-memory.dmp
    Filesize

    472KB

  • memory/1796-5-0x0000000000560000-0x000000000056C000-memory.dmp
    Filesize

    48KB

  • memory/1796-4-0x0000000000430000-0x0000000000438000-memory.dmp
    Filesize

    32KB

  • memory/1796-2-0x0000000074C60000-0x000000007534E000-memory.dmp
    Filesize

    6.9MB

  • memory/1796-1-0x0000000000D90000-0x0000000000E26000-memory.dmp
    Filesize

    600KB

  • memory/1796-14-0x0000000074C60000-0x000000007534E000-memory.dmp
    Filesize

    6.9MB

  • memory/1796-0-0x0000000074C6E000-0x0000000074C6F000-memory.dmp
    Filesize

    4KB

  • memory/2604-15-0x0000000000830000-0x0000000000B33000-memory.dmp
    Filesize

    3.0MB

  • memory/2604-17-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB

  • memory/2604-19-0x00000000001F0000-0x0000000000205000-memory.dmp
    Filesize

    84KB

  • memory/2604-11-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/2604-13-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB

  • memory/2604-23-0x0000000000340000-0x0000000000355000-memory.dmp
    Filesize

    84KB

  • memory/2604-22-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB

  • memory/2604-10-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB

  • memory/2604-7-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB

  • memory/2796-25-0x0000000000E50000-0x0000000000E64000-memory.dmp
    Filesize

    80KB

  • memory/2796-26-0x0000000000E50000-0x0000000000E64000-memory.dmp
    Filesize

    80KB

  • memory/2796-28-0x0000000000E50000-0x0000000000E64000-memory.dmp
    Filesize

    80KB